Auto Update 2022/11/24 12:23:09

This commit is contained in:
motikan2010-bot 2022-11-24 21:23:09 +09:00
parent a33a4479d3
commit d86bd7ba71
119 changed files with 541 additions and 548 deletions

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-11-21T12:02:42Z",
"updated_at": "2022-11-21T12:04:08Z",
"pushed_at": "2022-11-21T12:41:06Z",
"pushed_at": "2022-11-24T10:53:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to list the contents of arbitrary drives via a ls (LIST) command that includes the drive letter as an argument, e.g. \"ls C:\".",
"fork": false,
"created_at": "2018-05-14T19:23:46Z",
"updated_at": "2021-10-10T08:46:00Z",
"updated_at": "2022-11-24T11:08:43Z",
"pushed_at": "2018-05-14T19:27:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname.",
"fork": false,
"created_at": "2018-05-14T19:53:05Z",
"updated_at": "2021-10-10T08:46:06Z",
"updated_at": "2022-11-24T11:08:43Z",
"pushed_at": "2018-05-14T19:54:41Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "ISC INN 2.x - Command-Line Buffer Overflow",
"fork": false,
"created_at": "2018-05-14T20:36:10Z",
"updated_at": "2021-10-10T08:46:09Z",
"updated_at": "2022-11-24T11:08:43Z",
"pushed_at": "2018-05-14T20:42:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service via an HTTP request for an MS-DOS device name.",
"fork": false,
"created_at": "2018-05-14T21:09:20Z",
"updated_at": "2021-10-08T05:29:56Z",
"updated_at": "2022-11-24T11:08:43Z",
"pushed_at": "2018-05-14T21:49:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Cyberstop Web Server for Windows 0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request, possibly triggering a buffer overflow.",
"fork": false,
"created_at": "2018-04-03T02:15:51Z",
"updated_at": "2021-10-08T05:29:51Z",
"updated_at": "2022-11-24T11:08:33Z",
"pushed_at": "2018-05-14T22:25:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",
"fork": false,
"created_at": "2018-04-03T01:52:34Z",
"updated_at": "2021-10-10T08:48:28Z",
"updated_at": "2022-11-24T11:08:33Z",
"pushed_at": "2018-04-03T02:03:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",
"fork": false,
"created_at": "2018-04-03T01:38:08Z",
"updated_at": "2021-10-10T08:48:29Z",
"updated_at": "2022-11-24T11:08:33Z",
"pushed_at": "2018-04-03T01:41:55Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Nortel Wireless LAN Access Point 2200 Series - Denial of Service",
"fork": false,
"created_at": "2018-04-03T01:30:30Z",
"updated_at": "2021-10-10T08:48:31Z",
"updated_at": "2022-11-24T11:08:33Z",
"pushed_at": "2018-04-03T01:34:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Airsensor M520 - HTTPd Unauthenticated Remote Denial of Service \/ Buffer Overflow (PoC)",
"fork": false,
"created_at": "2018-04-03T01:09:40Z",
"updated_at": "2021-10-10T08:48:32Z",
"updated_at": "2022-11-24T11:08:32Z",
"pushed_at": "2018-04-03T01:14:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "March Networks DVR 3204 - Logfile Information Disclosure",
"fork": false,
"created_at": "2018-04-03T00:36:34Z",
"updated_at": "2021-10-10T08:48:33Z",
"updated_at": "2022-11-24T11:08:32Z",
"pushed_at": "2018-04-03T01:04:28Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Cisco VPN Client - Integer Overflow Denial of Service",
"fork": false,
"created_at": "2018-04-02T23:19:47Z",
"updated_at": "2021-10-10T08:48:34Z",
"updated_at": "2022-11-24T11:08:32Z",
"pushed_at": "2018-06-02T09:05:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "ownCloud PoC for CVE-2013-0303",
"fork": false,
"created_at": "2021-04-10T19:18:07Z",
"updated_at": "2021-09-07T17:15:55Z",
"updated_at": "2022-11-24T11:13:12Z",
"pushed_at": "2021-04-10T19:19:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "[discontinued] Mass exploiter of CVE-2015-1579 for WordPress CMS",
"fork": false,
"created_at": "2016-02-03T21:44:11Z",
"updated_at": "2022-09-07T14:07:36Z",
"updated_at": "2022-11-24T11:06:13Z",
"pushed_at": "2018-05-21T21:20:54Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 26,
"watchers": 25,
"score": 0
},
{

View file

@ -221,10 +221,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-23T13:58:30Z",
"updated_at": "2021-10-29T00:50:38Z",
"updated_at": "2022-11-24T11:07:22Z",
"pushed_at": "2017-04-23T14:05:24Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -233,7 +233,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 3,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "CVE-2017-0213 for command line",
"fork": false,
"created_at": "2017-07-01T16:07:04Z",
"updated_at": "2022-08-19T04:41:13Z",
"updated_at": "2022-11-24T11:07:36Z",
"pushed_at": "2017-07-01T16:19:12Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 60,
"watchers": 59,
"score": 0
},
{
@ -158,10 +158,10 @@
"description": "Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.",
"fork": false,
"created_at": "2018-04-10T18:34:17Z",
"updated_at": "2022-09-27T06:08:30Z",
"updated_at": "2022-11-24T11:08:35Z",
"pushed_at": "2018-04-17T23:14:39Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 9,
"watchers": 8,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
"fork": false,
"created_at": "2022-09-09T23:09:40Z",
"updated_at": "2022-10-05T21:03:07Z",
"updated_at": "2022-11-24T11:14:28Z",
"pushed_at": "2022-10-17T18:34:05Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 14,
"watchers": 13,
"score": 0
}
]

View file

@ -778,10 +778,10 @@
"description": "CVE-2017-10271",
"fork": false,
"created_at": "2020-11-18T02:31:18Z",
"updated_at": "2022-07-02T03:44:47Z",
"updated_at": "2022-11-24T11:12:41Z",
"pushed_at": "2020-11-18T02:31:50Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -794,7 +794,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-3506",
"fork": false,
"created_at": "2019-11-05T14:11:56Z",
"updated_at": "2021-07-17T03:38:48Z",
"updated_at": "2022-11-24T11:11:07Z",
"pushed_at": "2019-11-05T14:12:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 3,
"score": 0
},
{
@ -42,10 +42,10 @@
"description": "CVE-2017-3506",
"fork": false,
"created_at": "2020-11-18T01:50:47Z",
"updated_at": "2022-09-12T12:34:19Z",
"updated_at": "2022-11-24T11:12:41Z",
"pushed_at": "2020-11-18T01:52:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -825,10 +825,10 @@
"description": "Apache Struts 2.0 RCE vulnerability - Allows an attacker to inject OS commands into a web application through the content-type header ",
"fork": false,
"created_at": "2017-05-05T13:17:37Z",
"updated_at": "2021-08-05T17:29:12Z",
"updated_at": "2022-11-24T11:07:24Z",
"pushed_at": "2017-05-05T13:55:53Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -837,7 +837,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 9,
"watchers": 8,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "POC checks for CVE-2017-6558, CVE-2017-14243 & CVE-2017-14244",
"fork": false,
"created_at": "2017-10-03T09:16:57Z",
"updated_at": "2021-12-14T05:21:36Z",
"updated_at": "2022-11-24T11:07:53Z",
"pushed_at": "2021-05-21T12:28:12Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 6,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Exploit Safari CVE-2017-7089",
"fork": false,
"created_at": "2017-10-11T15:09:45Z",
"updated_at": "2021-09-20T22:13:03Z",
"updated_at": "2022-11-24T11:07:54Z",
"pushed_at": "2017-10-11T15:10:21Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -366,10 +366,10 @@
"description": null,
"fork": false,
"created_at": "2018-04-28T04:11:45Z",
"updated_at": "2022-08-16T02:57:13Z",
"updated_at": "2022-11-24T11:08:38Z",
"pushed_at": "2018-04-28T04:47:05Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -378,7 +378,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 12,
"watchers": 11,
"score": 0
},
{

View file

@ -483,10 +483,10 @@
"description": "SambaCry (CVE-2017-7494) exploit for Samba | bind shell without Metasploit",
"fork": false,
"created_at": "2022-11-01T23:17:25Z",
"updated_at": "2022-11-24T01:31:05Z",
"updated_at": "2022-11-24T07:29:00Z",
"pushed_at": "2022-11-01T23:53:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -495,7 +495,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2022-11-14T01:34:12Z",
"updated_at": "2022-11-24T08:53:22Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 48,
"watchers": 49,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2016-02-24T17:36:29Z",
"updated_at": "2021-05-14T03:00:52Z",
"updated_at": "2022-11-24T11:06:15Z",
"pushed_at": "2017-09-20T23:50:54Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Dataiku REST-API by default the software, allows anonymous access to functionality that allows an attacker to know valid users.",
"fork": false,
"created_at": "2018-05-07T09:07:58Z",
"updated_at": "2021-10-08T04:37:32Z",
"updated_at": "2022-11-24T11:08:40Z",
"pushed_at": "2022-04-07T19:10:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Noodle [Moodle RCE] (v3.4.1) - CVE-2018-1133",
"fork": false,
"created_at": "2019-03-15T14:25:20Z",
"updated_at": "2022-09-18T08:55:50Z",
"updated_at": "2022-11-24T11:09:52Z",
"pushed_at": "2019-03-15T14:48:18Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 11,
"watchers": 9,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "XML external entity (XXE) vulnerability in \/ssc\/fm-ws\/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)",
"fork": false,
"created_at": "2018-07-10T09:51:40Z",
"updated_at": "2021-10-08T04:36:54Z",
"updated_at": "2022-11-24T11:08:55Z",
"pushed_at": "2022-04-07T19:09:31Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 5,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-201812596)",
"fork": false,
"created_at": "2018-06-21T06:47:05Z",
"updated_at": "2021-10-08T04:36:42Z",
"updated_at": "2022-11-24T11:08:51Z",
"pushed_at": "2018-10-11T00:19:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-12597",
"fork": false,
"created_at": "2018-06-21T06:55:39Z",
"updated_at": "2021-10-08T04:37:18Z",
"updated_at": "2022-11-24T11:08:51Z",
"pushed_at": "2018-06-21T07:03:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-12598",
"fork": false,
"created_at": "2018-06-21T06:59:46Z",
"updated_at": "2021-10-08T04:37:05Z",
"updated_at": "2022-11-24T11:08:51Z",
"pushed_at": "2018-06-21T07:05:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "EXP for CVE-2018-1297",
"fork": false,
"created_at": "2020-07-16T06:20:01Z",
"updated_at": "2022-01-09T23:44:26Z",
"updated_at": "2022-11-24T11:12:11Z",
"pushed_at": "2020-07-16T06:29:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Laravel-PHP-Unit-RCE (CVE-2018-15133) Auto Exploiter and Shell Uploader",
"fork": false,
"created_at": "2020-04-05T04:54:40Z",
"updated_at": "2022-10-24T11:04:01Z",
"updated_at": "2022-11-24T11:11:42Z",
"pushed_at": "2020-10-09T15:30:16Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 3,
"score": 0
},
{

View file

@ -87,10 +87,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2022-11-17T03:30:30Z",
"updated_at": "2022-11-24T09:32:47Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 500,
"watchers_count": 500,
"stargazers_count": 501,
"watchers_count": 501,
"has_discussions": false,
"forks_count": 187,
"allow_forking": true,
@ -99,7 +99,7 @@
"topics": [],
"visibility": "public",
"forks": 187,
"watchers": 500,
"watchers": 501,
"score": 0
},
{

View file

@ -72,7 +72,7 @@
"fork": false,
"created_at": "2022-11-09T13:36:40Z",
"updated_at": "2022-11-10T03:04:51Z",
"pushed_at": "2022-11-17T01:59:14Z",
"pushed_at": "2022-11-24T08:45:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -187,10 +187,10 @@
"description": "CVE-2018-2628",
"fork": false,
"created_at": "2018-04-19T03:19:15Z",
"updated_at": "2022-06-02T04:46:29Z",
"updated_at": "2022-11-24T11:08:37Z",
"pushed_at": "2018-04-18T18:28:10Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -131,10 +131,10 @@
"description": "CVE-2018-4878 样本",
"fork": false,
"created_at": "2018-02-23T19:24:40Z",
"updated_at": "2021-08-05T03:25:58Z",
"updated_at": "2022-11-24T11:08:23Z",
"pushed_at": "2018-02-22T07:10:21Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -143,7 +143,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 ",
"fork": false,
"created_at": "2018-11-26T13:52:45Z",
"updated_at": "2021-10-08T02:56:59Z",
"updated_at": "2022-11-24T11:09:24Z",
"pushed_at": "2022-04-07T19:10:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 ",
"fork": false,
"created_at": "2018-11-26T13:54:08Z",
"updated_at": "2021-10-08T02:56:38Z",
"updated_at": "2022-11-24T11:09:25Z",
"pushed_at": "2022-04-07T19:11:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -129,10 +129,10 @@
"description": "Analysis of VBS exploit CVE-2018-8174",
"fork": false,
"created_at": "2018-07-10T19:31:25Z",
"updated_at": "2022-11-23T23:08:16Z",
"updated_at": "2022-11-24T09:44:35Z",
"pushed_at": "2018-07-12T08:35:13Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -725,10 +725,10 @@
"description": "PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ",
"fork": false,
"created_at": "2019-05-16T00:34:23Z",
"updated_at": "2022-11-15T17:41:49Z",
"updated_at": "2022-11-24T11:10:10Z",
"pushed_at": "2019-05-16T02:12:17Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -737,7 +737,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 44,
"watchers": 43,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC helper scripts and Dockerfile for CVE-2019-1002101",
"fork": false,
"created_at": "2019-04-03T16:36:58Z",
"updated_at": "2022-06-13T08:58:52Z",
"updated_at": "2022-11-24T11:09:58Z",
"pushed_at": "2019-04-03T17:35:03Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 7,
"watchers": 6,
"score": 0
}
]

View file

@ -245,10 +245,10 @@
"description": "CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in \/src\/deliver.c may lead to remote command execution.",
"fork": false,
"created_at": "2019-10-27T01:03:11Z",
"updated_at": "2022-11-12T07:20:55Z",
"updated_at": "2022-11-24T11:11:04Z",
"pushed_at": "2021-06-04T18:15:44Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -264,7 +264,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 17,
"watchers": 16,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in Print Archive System v2015 release 2.6",
"fork": false,
"created_at": "2019-04-02T12:50:46Z",
"updated_at": "2021-10-08T02:56:50Z",
"updated_at": "2022-11-24T11:09:58Z",
"pushed_at": "2019-05-07T11:50:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)",
"fork": false,
"created_at": "2019-10-04T15:19:41Z",
"updated_at": "2022-10-26T07:32:31Z",
"updated_at": "2022-11-24T11:10:59Z",
"pushed_at": "2019-10-04T14:43:37Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "jackson unserialize",
"fork": false,
"created_at": "2020-05-22T17:10:10Z",
"updated_at": "2022-02-23T14:25:50Z",
"updated_at": "2022-11-24T11:11:54Z",
"pushed_at": "2022-11-16T08:58:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-12460|Reflected XSS in WebPort-v1.19.1 impacts users who open a maliciously crafted link or third-party web page.",
"fork": false,
"created_at": "2019-05-23T10:27:49Z",
"updated_at": "2021-03-04T03:26:49Z",
"updated_at": "2022-11-24T11:10:13Z",
"pushed_at": "2019-05-30T16:21:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-10-29T08:36:25Z",
"updated_at": "2022-09-30T02:48:24Z",
"updated_at": "2022-11-24T11:11:05Z",
"pushed_at": "2019-10-29T08:46:08Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 11,
"watchers": 10,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "The exploit for CVE-2019-13272",
"fork": false,
"created_at": "2019-07-31T06:36:21Z",
"updated_at": "2022-01-09T21:01:11Z",
"updated_at": "2022-11-24T11:10:43Z",
"pushed_at": "2019-07-31T07:05:04Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 7,
"watchers": 6,
"score": 0
},
{
@ -100,10 +100,10 @@
"description": "linux 提权",
"fork": false,
"created_at": "2019-08-07T01:21:26Z",
"updated_at": "2021-12-11T01:01:54Z",
"updated_at": "2022-11-24T11:10:46Z",
"pushed_at": "2019-08-07T01:21:38Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 5,
"watchers": 4,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Smanos W100 1.0.0 devices have Insecure Permissions, exploitable by an attacker on the same Wi-Fi network.",
"fork": false,
"created_at": "2019-08-11T20:21:07Z",
"updated_at": "2022-01-09T21:01:01Z",
"updated_at": "2022-11-24T11:10:47Z",
"pushed_at": "2019-08-11T20:35:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-13403",
"fork": false,
"created_at": "2019-07-14T05:52:01Z",
"updated_at": "2022-01-09T21:00:56Z",
"updated_at": "2022-11-24T11:10:38Z",
"pushed_at": "2019-07-14T06:10:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-01-01T14:00:55Z",
"updated_at": "2022-11-23T20:04:19Z",
"updated_at": "2022-11-24T11:11:19Z",
"pushed_at": "2020-01-01T14:09:33Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 163,
"watchers_count": 163,
"has_discussions": false,
"forks_count": 52,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 51,
"watchers": 163,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": "This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287",
"fork": false,
"created_at": "2019-10-15T17:58:36Z",
"updated_at": "2022-01-09T20:48:38Z",
"updated_at": "2022-11-24T11:11:02Z",
"pushed_at": "2020-11-16T22:52:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{
@ -74,10 +74,10 @@
"description": "Sudo exploit",
"fork": false,
"created_at": "2019-10-15T19:26:42Z",
"updated_at": "2022-01-17T19:09:54Z",
"updated_at": "2022-11-24T11:11:02Z",
"pushed_at": "2019-10-15T20:02:57Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -86,7 +86,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 8,
"watchers": 7,
"score": 0
},
{
@ -103,10 +103,10 @@
"description": null,
"fork": false,
"created_at": "2019-10-16T14:47:08Z",
"updated_at": "2022-01-09T20:48:32Z",
"updated_at": "2022-11-24T11:11:02Z",
"pushed_at": "2019-10-16T15:09:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
},
{
@ -132,10 +132,10 @@
"description": "Sudo Security Bypass (CVE-2019-14287)",
"fork": false,
"created_at": "2019-10-18T04:11:14Z",
"updated_at": "2022-01-09T20:48:44Z",
"updated_at": "2022-11-24T11:11:02Z",
"pushed_at": "2020-07-23T22:49:02Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -144,7 +144,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 4,
"watchers": 3,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "OpenEMR Security issue",
"fork": false,
"created_at": "2019-08-13T01:01:51Z",
"updated_at": "2022-01-09T21:00:33Z",
"updated_at": "2022-11-24T11:10:47Z",
"pushed_at": "2019-10-14T10:21:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "OpenEMR security issue",
"fork": false,
"created_at": "2019-08-13T01:33:11Z",
"updated_at": "2022-01-09T21:00:36Z",
"updated_at": "2022-11-24T11:10:47Z",
"pushed_at": "2019-08-14T01:32:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "(FAB-2019-00156) Vulnerability discoverd by me CVE-2019-15053 ",
"fork": false,
"created_at": "2019-08-14T18:35:36Z",
"updated_at": "2022-01-09T20:49:53Z",
"updated_at": "2022-11-24T11:10:48Z",
"pushed_at": "2019-10-04T09:15:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "CVE-2019-15107 webmin python3",
"fork": false,
"created_at": "2019-08-23T11:10:01Z",
"updated_at": "2022-01-09T20:49:45Z",
"updated_at": "2022-11-24T11:10:50Z",
"pushed_at": "2019-08-23T11:11:43Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"watchers": 4,
"score": 0
},
{
@ -158,10 +158,10 @@
"description": "Built a custom Virtual Machine, running Ubuntu 18.04.1 and Webmin 1.810. Using CVE-2019-15107 to exploit a backdoor in the Linux machine",
"fork": false,
"created_at": "2019-09-23T14:07:03Z",
"updated_at": "2022-01-09T20:49:36Z",
"updated_at": "2022-11-24T11:10:56Z",
"pushed_at": "2019-09-26T03:33:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 2,
"score": 0
},
{
@ -187,10 +187,10 @@
"description": "Remote Code Execution Vulnerability in Webmin",
"fork": false,
"created_at": "2019-10-24T05:19:20Z",
"updated_at": "2022-01-09T20:49:32Z",
"updated_at": "2022-11-24T11:11:04Z",
"pushed_at": "2019-11-01T07:16:09Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"watchers": 4,
"score": 0
},
{
@ -274,10 +274,10 @@
"description": "webmin_CVE-2019-15107",
"fork": false,
"created_at": "2019-12-29T11:02:35Z",
"updated_at": "2022-01-09T20:49:18Z",
"updated_at": "2022-11-24T11:11:18Z",
"pushed_at": "2019-12-29T11:03:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -286,7 +286,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for XSS via BBCode on Kunena extension before 5.1.14 for Joomla!",
"fork": false,
"created_at": "2019-09-24T12:47:09Z",
"updated_at": "2022-10-10T00:32:38Z",
"updated_at": "2022-11-24T11:10:57Z",
"pushed_at": "2019-11-16T17:11:28Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Example InSpec profile to detect presence of a malicious rest-client gem (CVE-2019-15224)",
"fork": false,
"created_at": "2019-08-23T20:38:44Z",
"updated_at": "2022-01-09T21:00:05Z",
"updated_at": "2022-11-24T11:10:50Z",
"pushed_at": "2021-08-24T12:54:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "GOG Galaxy Exploit for CVE-2019-15511",
"fork": false,
"created_at": "2019-08-21T13:52:13Z",
"updated_at": "2022-01-09T20:59:56Z",
"updated_at": "2022-11-24T11:10:49Z",
"pushed_at": "2019-11-15T14:50:47Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -158,10 +158,10 @@
"description": "Harbor 未授权创建管理员漏洞原理 docker及poc[基于pocsuite框架]",
"fork": false,
"created_at": "2019-11-14T10:19:47Z",
"updated_at": "2022-01-09T20:50:00Z",
"updated_at": "2022-11-24T11:11:09Z",
"pushed_at": "2019-11-14T10:22:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -170,7 +170,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -42,7 +42,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-11-23T22:54:30Z",
"updated_at": "2022-11-24T11:33:45Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3612,
"watchers_count": 3612,

View file

@ -129,10 +129,10 @@
"description": "Basic code for creating the Alibaba FastJson + Spring gadget chain, as used to exploit Apache Dubbo in CVE-2019-17564 - more information available at https:\/\/www.checkmarx.com\/blog\/apache-dubbo-unauthenticated-remote-code-execution-vulnerability",
"fork": false,
"created_at": "2020-02-20T08:28:55Z",
"updated_at": "2022-01-27T15:27:22Z",
"updated_at": "2022-11-24T06:30:41Z",
"pushed_at": "2022-01-12T23:05:16Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -146,7 +146,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -47,10 +47,10 @@
"description": "CVE-2019-17570 details and proof of concept",
"fork": false,
"created_at": "2020-01-25T15:39:48Z",
"updated_at": "2022-03-15T20:30:05Z",
"updated_at": "2022-11-24T11:11:24Z",
"pushed_at": "2020-01-24T11:52:15Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 4,
"watchers": 2,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Environment for CVE_2019_17571",
"fork": false,
"created_at": "2020-07-16T04:01:40Z",
"updated_at": "2022-05-31T05:24:53Z",
"updated_at": "2022-11-24T11:12:10Z",
"pushed_at": "2020-10-13T23:36:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -192,13 +192,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-5893 | OpenSource ERP application has SQL Injection vulnerability.",
"fork": false,
"created_at": "2019-01-10T14:36:55Z",
"updated_at": "2021-03-04T03:26:47Z",
"updated_at": "2022-11-24T11:09:36Z",
"pushed_at": "2019-01-11T07:45:37Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 5,
"watchers": 4,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-8656 GateKeeper Bypass",
"fork": false,
"created_at": "2020-05-21T22:41:59Z",
"updated_at": "2021-08-05T03:50:53Z",
"updated_at": "2022-11-24T11:11:53Z",
"pushed_at": "2020-05-22T14:12:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3",
"fork": false,
"created_at": "2019-03-25T23:38:58Z",
"updated_at": "2022-07-06T13:51:15Z",
"updated_at": "2022-11-24T11:09:56Z",
"pushed_at": "2019-05-09T13:36:42Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 8,
"score": 0
},
{
@ -132,10 +132,10 @@
"description": "Social WarFare Plugin (<=3.5.2) Remote Code Execution",
"fork": false,
"created_at": "2022-11-15T01:22:38Z",
"updated_at": "2022-11-24T01:31:02Z",
"updated_at": "2022-11-24T07:29:00Z",
"pushed_at": "2022-11-15T01:25:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -144,7 +144,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -906,10 +906,10 @@
"description": null,
"fork": false,
"created_at": "2020-03-03T08:49:47Z",
"updated_at": "2021-08-05T03:54:23Z",
"updated_at": "2022-11-24T11:11:33Z",
"pushed_at": "2021-03-14T14:20:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -918,7 +918,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -1340,10 +1340,10 @@
"description": "CVE-2020-0796 (SMBGhost) LPE",
"fork": false,
"created_at": "2020-04-07T22:35:57Z",
"updated_at": "2021-08-13T22:18:56Z",
"updated_at": "2022-11-24T11:11:42Z",
"pushed_at": "2020-04-08T01:21:30Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -1352,7 +1352,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 8,
"watchers": 7,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-03T05:35:07Z",
"updated_at": "2021-09-13T21:29:21Z",
"updated_at": "2022-11-24T11:12:50Z",
"pushed_at": "2021-01-03T05:37:15Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-11113:Jackson-databind RCE",
"fork": false,
"created_at": "2020-05-21T14:00:33Z",
"updated_at": "2022-06-09T10:28:50Z",
"updated_at": "2022-11-24T11:11:53Z",
"pushed_at": "2022-11-16T08:58:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 3,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-13457",
"fork": false,
"created_at": "2020-06-01T13:27:11Z",
"updated_at": "2021-10-08T02:46:13Z",
"updated_at": "2022-11-24T11:11:56Z",
"pushed_at": "2020-06-01T13:35:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "This is a simple test for FasterXML jackson-databind",
"fork": false,
"created_at": "2020-05-26T15:11:03Z",
"updated_at": "2022-02-23T14:25:48Z",
"updated_at": "2022-11-24T11:11:55Z",
"pushed_at": "2022-11-16T09:25:35Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-11-23T22:54:30Z",
"updated_at": "2022-11-24T11:33:45Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3612,
"watchers_count": 3612,
@ -758,10 +758,10 @@
"description": "Check YouTube - https:\/\/youtu.be\/O0ZnLXRY5Wo",
"fork": false,
"created_at": "2021-05-10T21:32:36Z",
"updated_at": "2022-11-16T11:09:45Z",
"updated_at": "2022-11-24T11:13:18Z",
"pushed_at": "2021-09-16T07:25:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -770,7 +770,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
"fork": false,
"created_at": "2020-10-07T19:56:09Z",
"updated_at": "2022-11-09T18:09:40Z",
"updated_at": "2022-11-24T11:04:19Z",
"pushed_at": "2020-10-26T10:15:32Z",
"stargazers_count": 205,
"watchers_count": 205,
"stargazers_count": 206,
"watchers_count": 206,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 205,
"watchers": 206,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-06T13:41:24Z",
"updated_at": "2021-09-14T06:30:38Z",
"updated_at": "2022-11-24T11:12:51Z",
"pushed_at": "2021-01-06T13:41:58Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-24750",
"fork": false,
"created_at": "2020-05-27T13:42:11Z",
"updated_at": "2022-02-23T14:25:46Z",
"updated_at": "2022-11-24T11:11:55Z",
"pushed_at": "2022-11-16T09:25:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-26258 && XStream SSRF",
"fork": false,
"created_at": "2021-01-22T08:44:24Z",
"updated_at": "2022-01-09T23:42:23Z",
"updated_at": "2022-11-24T11:12:54Z",
"pushed_at": "2021-01-22T08:44:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-27358 and CVE-2020-27359",
"fork": false,
"created_at": "2020-11-02T04:54:52Z",
"updated_at": "2022-03-15T20:28:48Z",
"updated_at": "2022-11-24T11:12:36Z",
"pushed_at": "2020-11-02T05:10:02Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 3,
"score": 0
}
]

View file

@ -419,10 +419,10 @@
"description": "Git-LFS RCE Test",
"fork": false,
"created_at": "2021-06-17T20:04:33Z",
"updated_at": "2022-01-09T20:57:01Z",
"updated_at": "2022-11-24T11:13:24Z",
"pushed_at": "2021-06-17T20:58:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -431,7 +431,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -964,10 +964,10 @@
"description": "CVE-2020-5902",
"fork": false,
"created_at": "2020-07-11T14:01:08Z",
"updated_at": "2022-01-21T05:58:53Z",
"updated_at": "2022-11-24T11:12:10Z",
"pushed_at": "2020-07-11T14:12:18Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -979,7 +979,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 7,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "A PoC for CVE-2020-8816 that does not use $PATH but $PWD and globbing",
"fork": false,
"created_at": "2020-06-15T18:24:19Z",
"updated_at": "2022-02-17T23:06:37Z",
"updated_at": "2022-11-24T11:12:04Z",
"pushed_at": "2022-02-17T23:06:35Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Wing FTP Server 6.2.5 - Privilege Escalation",
"fork": false,
"created_at": "2020-12-25T01:53:45Z",
"updated_at": "2022-01-09T23:42:58Z",
"updated_at": "2022-11-24T11:12:49Z",
"pushed_at": "2020-12-25T01:54:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -403,10 +403,10 @@
"description": "Exploit for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE",
"fork": false,
"created_at": "2022-11-14T14:48:30Z",
"updated_at": "2022-11-24T01:31:03Z",
"updated_at": "2022-11-24T07:29:00Z",
"pushed_at": "2022-11-14T14:53:16Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -795,10 +795,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-11-24T01:00:56Z",
"updated_at": "2022-11-24T08:42:22Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 637,
"watchers_count": 637,
"stargazers_count": 638,
"watchers_count": 638,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -814,7 +814,7 @@
],
"visibility": "public",
"forks": 68,
"watchers": 637,
"watchers": 638,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "automate me!",
"fork": false,
"created_at": "2021-03-16T00:50:15Z",
"updated_at": "2022-02-09T01:55:08Z",
"updated_at": "2022-11-24T11:13:06Z",
"pushed_at": "2021-03-16T00:51:04Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-22192 靶场: 未授权用户 RCE 漏洞",
"fork": false,
"created_at": "2021-03-27T07:09:46Z",
"updated_at": "2022-11-09T18:11:42Z",
"updated_at": "2022-11-24T09:30:58Z",
"pushed_at": "2021-05-02T05:34:29Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 33,
"watchers": 34,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Gitlab SSRF",
"fork": false,
"created_at": "2021-06-29T15:04:35Z",
"updated_at": "2022-07-26T05:25:08Z",
"updated_at": "2022-11-24T11:13:26Z",
"pushed_at": "2022-07-26T05:25:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"poc"
],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 27,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-02-11T12:32:34Z",
"updated_at": "2021-10-24T10:27:24Z",
"updated_at": "2022-11-24T11:12:59Z",
"pushed_at": "2021-02-11T12:33:02Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -450,10 +450,10 @@
"description": null,
"fork": false,
"created_at": "2021-03-09T16:54:39Z",
"updated_at": "2022-11-23T22:38:27Z",
"updated_at": "2022-11-24T11:13:53Z",
"pushed_at": "2021-03-09T16:56:09Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -462,7 +462,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 94,
"watchers": 95,
"score": 0
},
{
@ -1153,10 +1153,10 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2022-11-24T02:17:17Z",
"updated_at": "2022-11-24T10:06:14Z",
"pushed_at": "2022-10-21T08:59:23Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 154,
"watchers_count": 154,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -1165,7 +1165,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 152,
"watchers": 154,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "SonLogger Vulns (CVE-2021-27963, CVE-2021-27964)",
"fork": false,
"created_at": "2021-02-26T11:44:04Z",
"updated_at": "2022-10-19T22:05:19Z",
"updated_at": "2022-11-24T11:13:02Z",
"pushed_at": "2021-03-13T08:39:31Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -220,10 +220,10 @@
"description": "CVE-2021-3129-Laravel Debug mode 远程代码执行漏洞",
"fork": false,
"created_at": "2021-02-21T06:27:18Z",
"updated_at": "2022-08-12T03:18:26Z",
"updated_at": "2022-11-24T11:13:01Z",
"pushed_at": "2021-11-23T07:22:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -232,7 +232,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 5,
"watchers": 4,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2022-11-10T23:56:26Z",
"updated_at": "2022-11-24T09:02:12Z",
"pushed_at": "2022-06-02T17:56:26Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 252,
"watchers_count": 252,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 253,
"watchers": 252,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2022-11-20T09:15:26Z",
"updated_at": "2022-11-24T08:45:58Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -86,7 +86,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 40,
"watchers": 41,
"score": 0
}
]

View file

@ -1181,13 +1181,13 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 15,
"score": 0
},

Some files were not shown because too many files have changed in this diff Show more